Resubmissions
16-04-2024 08:53
240416-ktedfsff7w 10Analysis
-
max time kernel
151s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
12-04-2024 01:00
Static task
static1
Behavioral task
behavioral1
Sample
003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe
Resource
win7-20240221-en
General
-
Target
003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe
-
Size
697KB
-
MD5
8ab428444842653c6ebf5a71f14f80e2
-
SHA1
780f71e211c5dbe9e37805fdcbaf88359651f7b2
-
SHA256
003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13
-
SHA512
37bf000a2407a9eac7d8006fec624de07e036c6ec711e95ef15b749cb532a762af2c822089e9f25a3b450a1a9b335ce4193c9a57fc6219054569bf1997e9f79d
-
SSDEEP
12288:jJFKeIV/ORw6mBTCz2BqbKKsobl9XGzwHJeL7dIh89zwHJeo:HC+hbK5ox9XcwpeLkmwpeo
Malware Config
Signatures
-
Detect ZGRat V1 26 IoCs
Processes:
resource yara_rule behavioral1/memory/2684-19-0x0000000000680000-0x0000000000754000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-27-0x0000000000680000-0x000000000074F000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-25-0x0000000000680000-0x000000000074F000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-24-0x0000000000680000-0x000000000074F000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-29-0x0000000000680000-0x000000000074F000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-31-0x0000000000680000-0x000000000074F000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-33-0x0000000000680000-0x000000000074F000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-35-0x0000000000680000-0x000000000074F000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-37-0x0000000000680000-0x000000000074F000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-39-0x0000000000680000-0x000000000074F000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-51-0x0000000000680000-0x000000000074F000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-49-0x0000000000680000-0x000000000074F000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-47-0x0000000000680000-0x000000000074F000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-55-0x0000000000680000-0x000000000074F000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-53-0x0000000000680000-0x000000000074F000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-45-0x0000000000680000-0x000000000074F000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-43-0x0000000000680000-0x000000000074F000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-41-0x0000000000680000-0x000000000074F000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-63-0x0000000000680000-0x000000000074F000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-61-0x0000000000680000-0x000000000074F000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-59-0x0000000000680000-0x000000000074F000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-57-0x0000000000680000-0x000000000074F000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-67-0x0000000000680000-0x000000000074F000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-65-0x0000000000680000-0x000000000074F000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-71-0x0000000000680000-0x000000000074F000-memory.dmp family_zgrat_v1 behavioral1/memory/2684-69-0x0000000000680000-0x000000000074F000-memory.dmp family_zgrat_v1 -
Detects executables packed with SmartAssembly 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2092-0-0x0000000000D30000-0x0000000000DE4000-memory.dmp INDICATOR_EXE_Packed_SmartAssembly -
Suspicious use of SetThreadContext 1 IoCs
Processes:
003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exedescription pid process target process PID 2092 set thread context of 2684 2092 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exedescription pid process Token: SeDebugPrivilege 2684 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.execmd.exedescription pid process target process PID 2092 wrote to memory of 2684 2092 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe PID 2092 wrote to memory of 2684 2092 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe PID 2092 wrote to memory of 2684 2092 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe PID 2092 wrote to memory of 2684 2092 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe PID 2092 wrote to memory of 2684 2092 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe PID 2092 wrote to memory of 2684 2092 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe PID 2092 wrote to memory of 2684 2092 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe PID 2092 wrote to memory of 2684 2092 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe PID 2092 wrote to memory of 2684 2092 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe PID 2092 wrote to memory of 2524 2092 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe cmd.exe PID 2092 wrote to memory of 2524 2092 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe cmd.exe PID 2092 wrote to memory of 2524 2092 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe cmd.exe PID 2092 wrote to memory of 2524 2092 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe cmd.exe PID 2092 wrote to memory of 2644 2092 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe cmd.exe PID 2092 wrote to memory of 2644 2092 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe cmd.exe PID 2092 wrote to memory of 2644 2092 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe cmd.exe PID 2092 wrote to memory of 2644 2092 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe cmd.exe PID 2092 wrote to memory of 2668 2092 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe cmd.exe PID 2092 wrote to memory of 2668 2092 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe cmd.exe PID 2092 wrote to memory of 2668 2092 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe cmd.exe PID 2092 wrote to memory of 2668 2092 003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe cmd.exe PID 2644 wrote to memory of 2572 2644 cmd.exe schtasks.exe PID 2644 wrote to memory of 2572 2644 cmd.exe schtasks.exe PID 2644 wrote to memory of 2572 2644 cmd.exe schtasks.exe PID 2644 wrote to memory of 2572 2644 cmd.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe"C:\Users\Admin\AppData\Local\Temp\003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Users\Admin\AppData\Local\Temp\003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe"C:\Users\Admin\AppData\Local\Temp\003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\dghdhww"2⤵PID:2524
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 10 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dghdhww\dghdhww.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 10 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dghdhww\dghdhww.exe'" /f3⤵
- Creates scheduled task(s)
PID:2572
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\003c78df2e77687e1b28a9b498152cff4ce27ab0bef5f65b3a2c00b37ef49c13.exe" "C:\Users\Admin\AppData\Roaming\dghdhww\dghdhww.exe"2⤵PID:2668
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
Filesize
177KB
MD5435a9ac180383f9fa094131b173a2f7b
SHA176944ea657a9db94f9a4bef38f88c46ed4166983
SHA25667dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34
SHA5121a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a